CVE-2008-0062

KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message types, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted messages that trigger a NULL pointer dereference or double-free.
References
Link Resource
http://www.securityfocus.com/archive/1/489761
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt Patch
http://docs.info.apple.com/article.html?artnum=307562
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://www.kb.cert.org/vuls/id/895609 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:070
http://www.mandriva.com/security/advisories?name=MDVSA-2008:071
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html
http://www.ubuntu.com/usn/usn-587-1
http://secunia.com/advisories/29428
http://secunia.com/advisories/29438
http://wiki.rpath.com/Advisories:rPSA-2008-0112
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112
http://www.debian.org/security/2008/dsa-1524
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html
http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:069
http://www.redhat.com/support/errata/RHSA-2008-0164.html
http://www.redhat.com/support/errata/RHSA-2008-0180.html
http://www.redhat.com/support/errata/RHSA-2008-0181.html
http://www.securityfocus.com/bid/28303
http://www.securitytracker.com/id?1019626
http://secunia.com/advisories/29420
http://secunia.com/advisories/29435
http://secunia.com/advisories/29450
http://secunia.com/advisories/29451
http://secunia.com/advisories/29457
http://secunia.com/advisories/29464
http://secunia.com/advisories/29423
http://secunia.com/advisories/29462
http://secunia.com/advisories/29516
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html
http://secunia.com/advisories/29663
http://secunia.com/advisories/29424
http://www.redhat.com/support/errata/RHSA-2008-0182.html
http://www.vmware.com/security/advisories/VMSA-2008-0009.html
http://secunia.com/advisories/30535
http://www.vupen.com/english/advisories/2008/0922/references
http://www.vupen.com/english/advisories/2008/1744
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1102/references
http://marc.info/?l=bugtraq&m=130497213107107&w=2
https://exchange.xforce.ibmcloud.com/vulnerabilities/41275
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9496
http://www.securityfocus.com/archive/1/493080/100/0/threaded
http://www.securityfocus.com/archive/1/489883/100/0/threaded
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*

Information

Published : 2008-03-19 03:44

Updated : 2018-10-15 14:57


NVD link : CVE-2008-0062

Mitre link : CVE-2008-0062


JSON object : View

CWE
CWE-189

Numeric Errors

Advertisement

dedicated server usa

Products Affected

apple

  • mac_os_x
  • mac_os_x_server

mit

  • kerberos_5